pkg:maven/org.opencms/opencms-core

Type maven
Namespace org.opencms
Name opencms-core

Known advisories, vulnerabilities and fixes for org.opencms/opencms-core package.

Repository
https://mvnrepository.com/artifact/org.opencms/opencms-core
Moderate 9
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 11.0.1 CVE-2019-13235
maven MAVEN:GHSA-2P6P-V69P-9MM9 XSS in login form moderate 2019-11-12T22:58:16
(4 years ago)
Fixed = 11.0.1 CVE-2019-13235
maven MAVEN:GHSA-2P6P-V69P-9MM9 XSS in login form moderate 2019-11-12T22:58:16
(4 years ago)
Affected < 11.0.1 CVE-2019-13237
maven MAVEN:GHSA-36HF-6HP2-9G4C Local file inclusion allows unauthorized access to internal resources in Alkacon OpenCms moderate 2019-11-12T22:58:14
(4 years ago)
Fixed = 11.0.1 CVE-2019-13237
maven MAVEN:GHSA-36HF-6HP2-9G4C Local file inclusion allows unauthorized access to internal resources in Alkacon OpenCms moderate 2019-11-12T22:58:14
(4 years ago)
Affected < 11.0.1 CVE-2019-13236
maven MAVEN:GHSA-7QQR-3PJ3-Q2F5 XSS issues in the management interface moderate 2019-11-12T22:58:21
(4 years ago)
Fixed = 11.0.1 CVE-2019-13236
maven MAVEN:GHSA-7QQR-3PJ3-Q2F5 XSS issues in the management interface moderate 2019-11-12T22:58:21
(4 years ago)
Affected < 6.2.2 CVE-2006-3936
maven MAVEN:GHSA-C5VW-342H-X5RX Alkacon OpenCms Exposes JSP Source Code moderate 2022-05-01T07:13:46
(2 years ago)
Fixed = 6.2.2 CVE-2006-3936
maven MAVEN:GHSA-C5VW-342H-X5RX Alkacon OpenCms Exposes JSP Source Code moderate 2022-05-01T07:13:46
(2 years ago)
Affected < 11.0.1 CVE-2019-13234
maven MAVEN:GHSA-FXP8-7H5W-H235 XSS in search engine moderate 2019-11-12T22:58:11
(4 years ago)
Fixed = 11.0.1 CVE-2019-13234
maven MAVEN:GHSA-FXP8-7H5W-H235 XSS in search engine moderate 2019-11-12T22:58:11
(4 years ago)
Affected >= 11.0.0, <= 11.0.2 CVE-2021-3312
maven MAVEN:GHSA-G6V7-VQHX-6V6C XML External Entity Reference in org.opencms:opencms-core moderate 2021-10-12T17:23:40
(2 years ago)
Fixed = 12.0.0 CVE-2021-3312
maven MAVEN:GHSA-G6V7-VQHX-6V6C XML External Entity Reference in org.opencms:opencms-core moderate 2021-10-12T17:23:40
(2 years ago)
Affected <= 15.0 CVE-2023-37602
maven MAVEN:GHSA-GHG2-3W9X-9599 Alkacon OpenCMS arbitrary file upload vulnerability moderate 2023-07-20T21:30:58
(14 months ago)
Affected < 11.0.1 CVE-2023-31544
maven MAVEN:GHSA-M44F-9JHG-59CR alkacon-OpenCMS vulnerable to stored Cross-site Scripting moderate 2023-05-16T21:30:23
(16 months ago)
Fixed = 11.0.1 CVE-2023-31544
maven MAVEN:GHSA-M44F-9JHG-59CR alkacon-OpenCMS vulnerable to stored Cross-site Scripting moderate 2023-05-16T21:30:23
(16 months ago)
Affected = 16.0 CVE-2024-5520
maven MAVEN:GHSA-VG6X-PCHQ-98MG OpenCMS Cross-Site Scripting vulnerability moderate 2024-05-30T19:49:04
(3 months ago)
Fixed = 17.0 CVE-2024-5520
maven MAVEN:GHSA-VG6X-PCHQ-98MG OpenCMS Cross-Site Scripting vulnerability moderate 2024-05-30T19:49:04
(3 months ago)
Loading...